General

  • Target

    4038c9edc69dd63a5c0f9b8237c0464f.exe

  • Size

    1.0MB

  • Sample

    231010-1y2mjsgb67

  • MD5

    4038c9edc69dd63a5c0f9b8237c0464f

  • SHA1

    a8806d608e03b62d9b8274c50d05276bf5b219ed

  • SHA256

    5c6f2d5e5c48bb6f6558a2dda5364d48a7527ea69111e54d800d833abf793d21

  • SHA512

    f37ef37ffcc91e1390759cd492ec3e18b8b758739392a4f946681db0829a0e367d0b2b0625d776fcc23909db172e6bb84cc45de4a96fcad48252950a3ff7ca07

  • SSDEEP

    24576:yyqYi1m7TKmj1TlUZgxZxPXWoThBV+YtRfFXbrJrW2:Zqp1mH91TlUYxPXWChB0YtrXbrhW

Malware Config

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

cashoutgang

C2

45.76.232.172:47269

Targets

    • Target

      4038c9edc69dd63a5c0f9b8237c0464f.exe

    • Size

      1.0MB

    • MD5

      4038c9edc69dd63a5c0f9b8237c0464f

    • SHA1

      a8806d608e03b62d9b8274c50d05276bf5b219ed

    • SHA256

      5c6f2d5e5c48bb6f6558a2dda5364d48a7527ea69111e54d800d833abf793d21

    • SHA512

      f37ef37ffcc91e1390759cd492ec3e18b8b758739392a4f946681db0829a0e367d0b2b0625d776fcc23909db172e6bb84cc45de4a96fcad48252950a3ff7ca07

    • SSDEEP

      24576:yyqYi1m7TKmj1TlUZgxZxPXWoThBV+YtRfFXbrJrW2:Zqp1mH91TlUYxPXWChB0YtrXbrhW

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks